suse-su-2023:4781-1
Vulnerability from csaf_suse
Published
2023-12-13 12:35
Modified
2023-12-13 12:35
Summary
Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP5)
Notes
Title of the patch
Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP5)
Description of the patch
This update for the Linux Kernel 5.14.21-150500_13_24 fixes one issue.
The following security issue was fixed:
- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)
Patchnames
SUSE-2023-4781,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4781
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.14.21-150500_13_24 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. (bsc#1215097)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-4781,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4781", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4781-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:4781-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234781-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:4781-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-December/017321.html" }, { "category": "self", "summary": "SUSE Bug 1215097", "url": "https://bugzilla.suse.com/1215097" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3777 page", "url": "https://www.suse.com/security/cve/CVE-2023-3777/" } ], "title": "Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP5)", "tracking": { "current_release_date": "2023-12-13T12:35:28Z", "generator": { "date": "2023-12-13T12:35:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:4781-1", "initial_release_date": "2023-12-13T12:35:28Z", "revision_history": [ { "date": "2023-12-13T12:35:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3777", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3777" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nWhen nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain\u0027s owner rule can also release the objects in certain circumstances.\n\nWe recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3777", "url": "https://www.suse.com/security/cve/CVE-2023-3777" }, { "category": "external", "summary": "SUSE Bug 1215095 for CVE-2023-3777", "url": "https://bugzilla.suse.com/1215095" }, { "category": "external", "summary": "SUSE Bug 1215097 for CVE-2023-3777", "url": "https://bugzilla.suse.com/1215097" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_24-rt-2-150500.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-12-13T12:35:28Z", "details": "important" } ], "title": "CVE-2023-3777" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…